[ad_1]
It seems that not even the enduring Home windows brand is secure from malware (opens in new tab) anymore, as some cybercriminals managed to efficiently cover malicious code inside it.
Cybersecurity consultants at Symantec declare to have noticed one such marketing campaign utilizing a technique of hiding malicious code in in any other case innocent photos, in any other case generally known as steganography.
It’s normally executed to keep away from detection by antivirus packages, as such options hardly ever detect photos as malicious.
Going after governments
On this specific case, the group engaged in steganography assaults is known as Witchetty, a recognized threat-actor allegedly strongly tied to the Chinese language state-sponsored actor Cicada (AKA APT10), and likewise thought of a part of the TA410 group that has focused US power suppliers prior to now.
The group kicked off its newest marketing campaign in February 2022, concentrating on at the least two governments within the Center East.
What’s extra, an assault in opposition to a inventory change in Africa is allegedly nonetheless energetic. Witchetty used steganography assaults to cover an XOR-encrypted backdoor, which was hosted on a cloud service, minimizing its probabilities of detection. To drop webshells on weak endpoints (opens in new tab), the attackers exploited recognized Microsoft Alternate ProxyShell vulnerabilities for preliminary entry: CVE-2021-34473, CVE-2021-34523, CVE-2021-31207, CVE-2021-26855, and CVE-2021-27065.
“Disguising the payload on this trend allowed the attackers to host it on a free, trusted service,” Symantec mentioned. “Downloads from trusted hosts akin to GitHub are far much less more likely to increase crimson flags than downloads from an attacker-controlled command-and-control (C&C) server.”
The XOR-encrypted backdoor permits menace actors to do numerous issues, together with tampering with information and folders, operating and terminating processes, tweaking the Home windows Registry, downloading further malware, stealing paperwork, in addition to turning the compromised endpoint right into a C2 server.
Final time we heard of Cicada was in April 2022, when researchers reported the group had abused the favored VLC media participant to distribute malware and spy on authorities companies and adjoining organizations positioned within the US, Canada, Hong Kong, Turkey, Israel, India, Montenegro, and Italy.
Through: BleepingComputer (opens in new tab)
[ad_2]
Source link